• 제목/요약/키워드: Key way

검색결과 1,498건 처리시간 0.033초

An Efficient Representation of Edge Shapes in Topological Maps

  • Doh, Nakju Lett;Chung, Wan-Kyun
    • ETRI Journal
    • /
    • 제29권5호
    • /
    • pp.655-666
    • /
    • 2007
  • There are nodes and edges in a topological map. Node data has been used as a main source of information for the localization of mobile robots. In contrast, edge data is regarded as a minor source of information, and it has been used in an intuitive and heuristic way. However, edge data also can be used as a good source of information and provide a way to use edge data efficiently. For that purpose, we define a data format which describes the shape of an edge. This format is called local generalized Voronoi graph's angle (LGA). However, the LGA is constituted of too many samples; therefore, real time localization cannot be performed. To reduce the number of samples, we propose a compression method which utilizes wavelet transformation. This method abstracts the LGA by key factors using far fewer samples than the LGA. Experiments show that the LGA accurately describes the shape of the edges and that the key factors preserve most information of the LGA while reducing the number of samples.

  • PDF

위성관제통신에서 안정성을 위한 인증 (Authentication for Security on Satellite Control Communications)

  • 박정현;임선배
    • 한국정보처리학회논문지
    • /
    • 제4권10호
    • /
    • pp.2501-2511
    • /
    • 1997
  • 본 논문에서는 위성관제센터와 위성간의 명령어 및 텔레메트리 통신의 안정성을 위해 Shamir의 서명 방식을 변형한 인증 방식을 제안한다. 제안된 방식은 위성 고유 ID를 이용하며 재생 공격에 대한 보호를 위해 시간함수를 도입한 패스워드 개념의 인증 방식으로 위성의 실체 인증을 위해 사용한다. 또 사용중인 키와 알고리즘 내용을 포함한 명령어 카운터가 메시지 로딩과 명령어 실행 시 인증으로 이용되며 이를 기반으로 위성관제통신의 안정성을 위한 인증 모델을 제안하였다. 그밖에 위성관제센터와 위성간의 비밀 통신에 사용했던 비밀 키 교체와 확인을 위해 Two-way 키교체 방식을 제안하였다.

  • PDF

WLAN 인증서버의 인증서 폐지상태 확인 기술 (Efficient and Practical Appraoch to Check Certificate Revocation Status of the WLAN Authentication Server's Public Key)

  • 박동국;조경룡
    • 한국정보통신학회논문지
    • /
    • 제9권5호
    • /
    • pp.958-964
    • /
    • 2005
  • WLAN 사용자 인증을 위한 EAP (Extensible Authentication Protocol) 프로토콜에 결합하여 쓰는 인증 메커니즘으로 최근에 공개키 기반의 EAP-TTLS(EAP-Tunneled TLS)나 PEAP(Protected EAP) 방식이 등장하였다. 이는 패스워드 추측 공격을 막을 수 있는 훌륭한 대안이지만, 상용화된 관련 솔루션 및 시스템에는 인증 서버의 인증서가 노출되었을 때를 대비한 인증서 갱신 처리 방법이 전혀 제공되고 있지 않은 실정이다. 본 논문에서는 이런 문제를 해결할 수 있는 매우 경제적인 메커니즘을 제안하였다.

An Optical-Density-Based Feedback Feeding Method for Ammonium Concentration Control in Spirulina platensis Cultivation

  • Bao, Yilu;Wen, Shumei;Cong, Wei;Wu, Xia;Ning, Zhengxiang
    • Journal of Microbiology and Biotechnology
    • /
    • 제22권7호
    • /
    • pp.967-974
    • /
    • 2012
  • Cultivation of Spirulina platensis using ammonium salts or wastewater containing ammonium as alternative nitrogen sources is considered as a commercial way to reduce the production cost. In this research, by analyzing the relationship between biomass production and ammonium-N consumption in the fed-batch culture of Spirulina platensis using ammonium bicarbonate as a nitrogen nutrient source, an online adaptive control strategy based on optical density (OD) measurements for controlling ammonium feeding was presented. The ammonium concentration was successfully controlled between the cell growth inhibitory and limiting concentrations using this OD-based feedback feeding method. As a result, the maximum biomass concentration (2.98 g/l), productivity (0.237 g/l d), nitrogen-to-cell conversion factor (7.32 gX/gN), and contents of protein (64.1%) and chlorophyll (13.4mg/g) obtained by using the OD-based feedback feeding method were higher than those using the constant and variable feeding methods. The OD-based feedback feeding method could be recognized as an applicable way to control ammonium feeding and a benefit for Spirulina platensis cultivations.

일반화된 Diffie-Hellman 키이분배방식의 안정성 분석 (On Security Analysis of Generalized Diffie-Hellman Key Distribution Systems)

  • 이필중;임채훈
    • 한국통신학회논문지
    • /
    • 제16권7호
    • /
    • pp.575-597
    • /
    • 1991
  • 본 논문에서는 과용 암호시스템을 위한 키이관리 방법으로 1976년 Diffie와 hellman이 처음 제안한 유한체상에서 이진대수 문제의 어려움에 바탕을 둔 공개키이분배 방식의 각종변형들에 대해 그들의 안전성을 중점적으로 분석하여 보다 안전한 시스템을 설계하거나 설계한 시스템을 분석하는데 필요한 체계적인 접근법을 제시하고자 한다. 키이분배 방식에서 가능한 공개방법들을 분류하여 그들에 의해 깨어질 수 있는 시스템들을 기존방식이나 정보이론적 접근법, 그리고 프로토콜 분석법등을 소개하고 이들을 각종 DH KDS의 변형들에 적용하여 그 안전성 여부를 검토한다.

  • PDF

일방향 함수를 이용한 개선된 패스월드 변경 프로토콜 (Improved Password Change Protocol Using One-way Function)

  • 전일수
    • 정보보호학회논문지
    • /
    • 제16권2호
    • /
    • pp.121-127
    • /
    • 2006
  • 최근에 Chang등$^[9]$은 Yeh등$^[8]$이 제안한 패스워드 기반의 인증된 키교환 프로토콜의 성능을 향상시키기 위하여 새로운 패스워드 기반의 키교환 프로토콜과 패스워드 변경 프로토콜을 제안하였다. 그러나 Wang등$^[10]$은 Chang등의 패스워드 변경 프로토콜이 사전공격과 서비스거부 공격에 취약함을 제시하였다. 본 논문에서는 Chang등의 패스워드 변경 프로토콜에 존재하는 문제점을 해결하기 위한 개선된 프로토콜을 제안한다. 본 논문에서 제안한 프로토콜에서는 주고받는 메시지에서 패스워드를 유추하고 유추된 패스워드를 검증하는 것이 불가능하도록 메시지의 형태를 변경한다. 제안한 프로토콜은 기존의 패스워드 기반의 프로토콜이 갖는 장점을 유지하면서 이 방식의 문제점들을 효율적으로 해결한다.

A Study on Efficient Data De-Identification Method for Blockchain DID

  • Min, Youn-A
    • International Journal of Internet, Broadcasting and Communication
    • /
    • 제13권2호
    • /
    • pp.60-66
    • /
    • 2021
  • Blockchain is a technology that enables trust-based consensus and verification based on a decentralized network. Distributed ID (DID) is based on a decentralized structure, and users have the right to manage their own ID. Recently, interest in self-sovereign identity authentication is increasing. In this paper, as a method for transparent and safe sovereignty management of data, among data pseudonymization techniques for blockchain use, various methods for data encryption processing are examined. The public key technique (homomorphic encryption) has high flexibility and security because different algorithms are applied to the entire sentence for encryption and decryption. As a result, the computational efficiency decreases. The hash function method (MD5) can maintain flexibility and is higher than the security-related two-way encryption method, but there is a threat of collision. Zero-knowledge proof is based on public key encryption based on a mutual proof method, and complex formulas are applied to processes such as personal identification, key distribution, and digital signature. It requires consensus and verification process, so the operation efficiency is lowered to the level of O (logeN) ~ O(N2). In this paper, data encryption processing for blockchain DID, based on zero-knowledge proof, was proposed and a one-way encryption method considering data use range and frequency of use was proposed. Based on the content presented in the thesis, it is possible to process corrected zero-knowledge proof and to process data efficiently.

Computation and Communication Efficient Key Distribution Protocol for Secure Multicast Communication

  • Vijayakumar, P.;Bose, S.;Kannan, A.;Jegatha Deborah, L.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권4호
    • /
    • pp.878-894
    • /
    • 2013
  • Secure multimedia multicast applications involve group communications where group membership requires secured dynamic key generation and updating operations. Such operations usually consume high computation time and therefore designing a key distribution protocol with reduced computation time is necessary for multicast applications. In this paper, we propose a new key distribution protocol that focuses on two aspects. The first one aims at the reduction of computation complexity by performing lesser numbers of multiplication operations using a ternary-tree approach during key updating. Moreover, it aims to optimize the number of multiplication operations by using the existing Karatsuba divide and conquer approach for fast multiplication. The second aspect aims at reducing the amount of information communicated to the group members during the update operations in the key content. The proposed algorithm has been evaluated based on computation and communication complexity and a comparative performance analysis of various key distribution protocols is provided. Moreover, it has been observed that the proposed algorithm reduces the computation and communication time significantly.

Diffie-Hellman 알고리즘이 적용된 USN에서 타임스탬프를 이용한 악의적인 노드 검출 (Detection of Malicious Node using Timestamp in USN Adapted Diffie-Hellman Algorithm)

  • 한승진;최준혁
    • 한국콘텐츠학회논문지
    • /
    • 제9권1호
    • /
    • pp.115-122
    • /
    • 2009
  • 본 논문에서는 유비쿼터스 환경에서 OTP가 적용된 Diffie-Hellman 방식을 이용하여 노드간 키를 전달할 때 타임스탬프의 시간 차이를 이용하여 악의적인 노드를 검출할 수 있는 방법을 제안한다. 기존의 방식들은 정확한 시간 동기화나 방향성 안테나를 이용한 방법으로 악의의 노드 검출을 시도하였다. 본 논문에서는 방향성 안테나 추가 혹은 제 3 신뢰기관(TTP) 없이 타임스탬프를 이용한 OTP를 Diffie-Hellman 방식에 적용하여 중간의 악의노드 검출 방법을 제안하고 이에 대한 안전성을 검증한다. 본 논문에서 제안하는 방법은 유비쿼터스 환경에서도 쉽게 적용이 가능한 방법이다.

Performance Optimization of Two-Way AF Relaying in Asymmetric Fading Channels

  • Qi, Yanyan;Wang, Xiaoxiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권12호
    • /
    • pp.4432-4450
    • /
    • 2014
  • It is widely observed that in practical wireless cooperative communication systems, different links may experience different fading characteristics. In this paper, we investigate into the outage probability and channel capacity of two-way amplify-and-forward (TWAF) relaying systems operating over a mixed asymmetric Rician and Rayleigh fading scenario, with different amplification policies (AP) adopted at the relay, respectively. As TWAF relay network carries concurrent traffics towards two opposite directions, both end-to-end and overall performance metrics were considered. In detail, both uniform exact expressions and simplified asymptotic expressions for the end-to-end outage probability (OP) were presented, based on which the system overall OP was studied under the condition of the two source nodes having non-identical traffic requirements. Furthermore, exact expressions for tight lower bounds as well as high SNR approximations of channel capacity of the considered scenario were presented. For both OP and channel capacity, with different APs, effective power allocation (PA) schemes under different constraints were given to optimize the system performance. Extensive simulations were carried out to verify the analytical results and to demonstrate the impact of channel asymmetry on the system performance.